5,163 research outputs found

    Properties of the Discrete Differential with Cryptographic Applications

    Get PDF
    Recently, the Cβˆ—βˆ’C^{*-} signature scheme has been completely broken by Dubois et al. (Dubois et al., CRYPTO and EUROCRYPT 2007). As a consequence, the security of SFLASH and other multivariate public key systems have been impaired. The attacks presented in (Dubois et al., CRYPTO and EUROCRYPT 2007) rely on a symmetry of the differential of the encryption mapping. In (Ding et al., 2007), Ding et al. experimentally justify the use projection as a method of avoiding the new attack. In this paper, we derive some properties of the discrete differential, give a theoretical justification for the reparation in (Ding et al., 2007), and establish the exact context in which this attack is applicable

    Automated Cryptographic Analysis of the Pedersen Commitment Scheme

    Full text link
    Aiming for strong security assurance, recently there has been an increasing interest in formal verification of cryptographic constructions. This paper presents a mechanised formal verification of the popular Pedersen commitment protocol, proving its security properties of correctness, perfect hiding, and computational binding. To formally verify the protocol, we extended the theory of EasyCrypt, a framework which allows for reasoning in the computational model, to support the discrete logarithm and an abstraction of commitment protocols. Commitments are building blocks of many cryptographic constructions, for example, verifiable secret sharing, zero-knowledge proofs, and e-voting. Our work paves the way for the verification of those more complex constructions.Comment: 12 pages, conference MMM-ACNS 201

    A novel pseudo-random number generator based on discrete chaotic iterations

    Full text link
    Security of information transmitted through the Internet, against passive or active attacks is an international concern. The use of a chaos-based pseudo-random bit sequence to make it unrecognizable by an intruder, is a field of research in full expansion. This mask of useful information by modulation or encryption is a fundamental part of the TLS Internet exchange protocol. In this paper, a new method using discrete chaotic iterations to generate pseudo-random numbers is presented. This pseudo-random number generator has successfully passed the NIST statistical test suite (NIST SP800-22). Security analysis shows its good characteristics. The application for secure image transmission through the Internet is proposed at the end of the paper.Comment: The First International Conference on Evolving Internet:Internet 2009 pp.71--76 http://dx.doi.org/10.1109/INTERNET.2009.1
    • …
    corecore